Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 13:19
Static task
static1
Behavioral task
behavioral1
Sample
3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral2
Sample
3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe
Resource
win11-20240508-en
General
-
Target
3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe
-
Size
169KB
-
MD5
fc505b7730fbbdead6d352aba01d6a18
-
SHA1
aa28e00c57c2a9a8638c777bb90f1f1528d359bb
-
SHA256
3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4
-
SHA512
7a61ec10f25cd40fe7c596d4afc1adfdf8497a5595768891372de12f9a44b176ecaa59cd84046e46d1277d30701d1bc68e8f8ed3606bcc535967764a7c1ae14d
-
SSDEEP
3072:EkMXuXhNC38S7gzQ/cqD4UT6R27Xrcrc0D83SOYrbnBI5a36rERRQSIpiJrenYPG:ayzQ/4WXwrJn9rbnBbLRRQSIpiJrenYe
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 64 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1212 powershell.exe 1948 powershell.exe 5036 powershell.exe 3200 powershell.exe 1596 powershell.exe 1272 powershell.exe 404 powershell.exe 1692 powershell.exe 1968 powershell.exe 4452 powershell.exe 1476 powershell.exe 4464 powershell.exe 452 powershell.exe 4932 powershell.exe 2440 powershell.exe 5036 powershell.exe 3488 powershell.exe 3252 powershell.exe 4320 powershell.exe 4844 powershell.exe 3296 powershell.exe 5080 powershell.exe 4372 powershell.exe 1248 powershell.exe 4680 powershell.exe 5024 powershell.exe 3004 powershell.exe 3616 powershell.exe 2388 powershell.exe 2912 powershell.exe 4596 powershell.exe 412 powershell.exe 4768 powershell.exe 2436 powershell.exe 5028 powershell.exe 3140 powershell.exe 5076 powershell.exe 2384 powershell.exe 2172 powershell.exe 2012 powershell.exe 3104 powershell.exe 2644 powershell.exe 1560 powershell.exe 1648 powershell.exe 1932 powershell.exe 4596 powershell.exe 3216 powershell.exe 4116 powershell.exe 5032 powershell.exe 1224 powershell.exe 4288 powershell.exe 4836 powershell.exe 2440 powershell.exe 3348 powershell.exe 1256 powershell.exe 3828 powershell.exe 1012 powershell.exe 1692 powershell.exe 4216 powershell.exe 4820 powershell.exe 1088 powershell.exe 4672 powershell.exe 1684 powershell.exe 3252 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe" 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\ms-settings\shell\open 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\ms-settings\shell\open\command\ 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\ms-settings\shell\open\command 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\ms-settings 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\ms-settings\shell 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 1968 powershell.exe 2912 powershell.exe 2912 powershell.exe 1968 powershell.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 5024 powershell.exe 5024 powershell.exe 5024 powershell.exe 2868 powershell.exe 2868 powershell.exe 2868 powershell.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 4532 powershell.exe 4532 powershell.exe 1684 powershell.exe 1684 powershell.exe 1684 powershell.exe 4532 powershell.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 4116 powershell.exe 4116 powershell.exe 3064 powershell.exe 3064 powershell.exe 4116 powershell.exe 3064 powershell.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 1596 powershell.exe 1596 powershell.exe 1272 powershell.exe 1272 powershell.exe 1596 powershell.exe 1272 powershell.exe 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 3252 powershell.exe 3252 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 5024 powershell.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeDebugPrivilege 1684 powershell.exe Token: SeDebugPrivilege 4116 powershell.exe Token: SeDebugPrivilege 3064 powershell.exe Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 1272 powershell.exe Token: SeDebugPrivilege 3252 powershell.exe Token: SeDebugPrivilege 4768 powershell.exe Token: SeDebugPrivilege 4320 powershell.exe Token: SeDebugPrivilege 4844 powershell.exe Token: SeDebugPrivilege 2436 powershell.exe Token: SeDebugPrivilege 5028 powershell.exe Token: SeDebugPrivilege 3296 powershell.exe Token: SeDebugPrivilege 5076 powershell.exe Token: SeDebugPrivilege 1916 powershell.exe Token: SeDebugPrivilege 404 powershell.exe Token: SeDebugPrivilege 4216 powershell.exe Token: SeDebugPrivilege 216 powershell.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeDebugPrivilege 2384 powershell.exe Token: SeDebugPrivilege 3660 powershell.exe Token: SeDebugPrivilege 3140 powershell.exe Token: SeDebugPrivilege 1256 powershell.exe Token: SeDebugPrivilege 860 powershell.exe Token: SeDebugPrivilege 1692 powershell.exe Token: SeDebugPrivilege 2912 powershell.exe Token: SeDebugPrivilege 4452 powershell.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 3104 powershell.exe Token: SeDebugPrivilege 5080 powershell.exe Token: SeDebugPrivilege 5076 powershell.exe Token: SeDebugPrivilege 1224 powershell.exe Token: SeDebugPrivilege 1212 powershell.exe Token: SeDebugPrivilege 1948 powershell.exe Token: SeDebugPrivilege 2440 powershell.exe Token: SeDebugPrivilege 2008 powershell.exe Token: SeDebugPrivilege 452 powershell.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeDebugPrivilege 3388 powershell.exe Token: SeDebugPrivilege 4596 powershell.exe Token: SeDebugPrivilege 3616 powershell.exe Token: SeDebugPrivilege 4820 powershell.exe Token: SeDebugPrivilege 2388 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 4932 powershell.exe Token: SeDebugPrivilege 4372 powershell.exe Token: SeDebugPrivilege 1560 powershell.exe Token: SeDebugPrivilege 4288 powershell.exe Token: SeDebugPrivilege 4664 powershell.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeDebugPrivilege 1648 powershell.exe Token: SeDebugPrivilege 3488 powershell.exe Token: SeDebugPrivilege 1088 powershell.exe Token: SeDebugPrivilege 2172 powershell.exe Token: SeDebugPrivilege 1932 powershell.exe Token: SeDebugPrivilege 2972 powershell.exe Token: SeDebugPrivilege 4672 powershell.exe Token: SeDebugPrivilege 1692 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 116 wrote to memory of 552 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 84 PID 116 wrote to memory of 552 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 84 PID 116 wrote to memory of 4612 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 86 PID 116 wrote to memory of 4612 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 86 PID 552 wrote to memory of 1968 552 cmd.exe 88 PID 552 wrote to memory of 1968 552 cmd.exe 88 PID 4612 wrote to memory of 2912 4612 cmd.exe 89 PID 4612 wrote to memory of 2912 4612 cmd.exe 89 PID 116 wrote to memory of 2544 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 103 PID 116 wrote to memory of 2544 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 103 PID 116 wrote to memory of 4376 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 105 PID 116 wrote to memory of 4376 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 105 PID 2544 wrote to memory of 5024 2544 cmd.exe 107 PID 2544 wrote to memory of 5024 2544 cmd.exe 107 PID 4376 wrote to memory of 2868 4376 cmd.exe 108 PID 4376 wrote to memory of 2868 4376 cmd.exe 108 PID 116 wrote to memory of 1812 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 111 PID 116 wrote to memory of 1812 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 111 PID 116 wrote to memory of 4644 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 113 PID 116 wrote to memory of 4644 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 113 PID 1812 wrote to memory of 4532 1812 cmd.exe 115 PID 1812 wrote to memory of 4532 1812 cmd.exe 115 PID 4644 wrote to memory of 1684 4644 cmd.exe 116 PID 4644 wrote to memory of 1684 4644 cmd.exe 116 PID 116 wrote to memory of 1660 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 117 PID 116 wrote to memory of 1660 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 117 PID 116 wrote to memory of 4100 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 119 PID 116 wrote to memory of 4100 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 119 PID 1660 wrote to memory of 4116 1660 cmd.exe 121 PID 1660 wrote to memory of 4116 1660 cmd.exe 121 PID 4100 wrote to memory of 3064 4100 cmd.exe 122 PID 4100 wrote to memory of 3064 4100 cmd.exe 122 PID 116 wrote to memory of 3420 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 123 PID 116 wrote to memory of 3420 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 123 PID 116 wrote to memory of 4468 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 125 PID 116 wrote to memory of 4468 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 125 PID 3420 wrote to memory of 1596 3420 cmd.exe 127 PID 3420 wrote to memory of 1596 3420 cmd.exe 127 PID 4468 wrote to memory of 1272 4468 cmd.exe 128 PID 4468 wrote to memory of 1272 4468 cmd.exe 128 PID 116 wrote to memory of 1684 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 129 PID 116 wrote to memory of 1684 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 129 PID 116 wrote to memory of 3548 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 131 PID 116 wrote to memory of 3548 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 131 PID 1684 wrote to memory of 3252 1684 cmd.exe 133 PID 1684 wrote to memory of 3252 1684 cmd.exe 133 PID 3548 wrote to memory of 4768 3548 cmd.exe 134 PID 3548 wrote to memory of 4768 3548 cmd.exe 134 PID 116 wrote to memory of 4856 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 135 PID 116 wrote to memory of 4856 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 135 PID 116 wrote to memory of 2400 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 137 PID 116 wrote to memory of 2400 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 137 PID 4856 wrote to memory of 4320 4856 cmd.exe 139 PID 4856 wrote to memory of 4320 4856 cmd.exe 139 PID 2400 wrote to memory of 4844 2400 cmd.exe 140 PID 2400 wrote to memory of 4844 2400 cmd.exe 140 PID 116 wrote to memory of 3420 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 141 PID 116 wrote to memory of 3420 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 141 PID 116 wrote to memory of 3948 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 143 PID 116 wrote to memory of 3948 116 3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe 143 PID 3948 wrote to memory of 2436 3948 cmd.exe 145 PID 3948 wrote to memory of 2436 3948 cmd.exe 145 PID 3420 wrote to memory of 5028 3420 cmd.exe 146 PID 3420 wrote to memory of 5028 3420 cmd.exe 146
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe"C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5024
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1272
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4320
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:2892
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3296
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:4304
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:2484
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:2400
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:4592
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:860
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:5076
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:4868
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:2740
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3140
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:3404
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3660
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:3488
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:5008
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:5036
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:2384
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:412
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:2376
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:1112
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3104
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:1256
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:1584
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:1476
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:4844
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:3804
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:632
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:1868
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:5076
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:452
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:1916
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:3660
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:3532
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:4152
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:4480
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4820
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:396
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:4836
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:1928
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:4800
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:2012
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:3484
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:4216
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:468
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:3384
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:3036
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:4932
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:1152
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:4304
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:4664
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:4156
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:2808
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:4392
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:1072
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
PID:2012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:2896
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
PID:4464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:4436
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
PID:3828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:3320
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
PID:3252
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:4856
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵PID:4640
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:2092
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵PID:4752
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:1496
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
PID:1012
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:464
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
PID:1248
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:3044
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
PID:3200
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:1792
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
PID:412
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:376
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵PID:3160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:456
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
PID:4596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:4856
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
PID:3216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:1080
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵PID:2552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:3548
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
PID:4836
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:2072
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
PID:4680
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:1672
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵PID:5020
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:4840
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵
- Command and Scripting Interpreter: PowerShell
PID:2440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:2960
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵
- Command and Scripting Interpreter: PowerShell
PID:3348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe & exit2⤵PID:2976
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath C:\Users\Admin\AppData\Local\Temp\3cbfe1e9bba7469a3fd606dcf77b047570f4b9a37c02b055f2ab0416773424b4.exe3⤵PID:2828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k start /b powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe & exit2⤵PID:1152
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionExtension .exe3⤵PID:1212
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
64B
MD53ca1082427d7b2cd417d7c0b7fd95e4e
SHA1b0482ff5b58ffff4f5242d77330b064190f269d3
SHA25631f15dc6986680b158468bf0b4a1c00982b07b2889f360befd8a466113940d8f
SHA512bbcfd8ea1e815524fda500b187483539be4a8865939f24c6e713f0a3bd90b69b4367c36aa2b09886b2006b685f81f0a77eec23ab58b7e2fb75304b412deb6ca3
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82